Cross-site scripting (XSS) vulnerability in Zope ZMI search feature in Plone before 4.3.12 and 5.x before 5.0.7

Cross-site scripting (XSS) vulnerability in Zope ZMI search feature in Plone before 4.3.12 and 5.x before 5.0.7

CVE-2016-7147 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in Zope ZMI in Plone before 4.3.12 and 5.x before 5.0.7 allows remote attackers to inject arbitrary web script or HTML via vectors involving double quotes, as demonstrated by the obj_ids:tokens parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7140.

Learn more about our Web App Pen Testing.